GitHub Advisory Database
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
GitHub reviewed advisories
Unreviewed advisories
Filter advisories
Filter advisories
GitHub reviewed advisories
All reviewed
5,000+
Composer
4,347
Erlang
31
GitHub Actions
22
Go
2,117
Maven
5,000+
npm
3,768
NuGet
680
pip
3,457
Pub
12
RubyGems
892
Rust
888
Swift
38
Unreviewed advisories
All unreviewed
5,000+
185 advisories
Filter by severity
The ProcessGpsInfo function of the gpsinfo.c file of jhead 3.00 may allow a remote attacker to...
High
Unreviewed
CVE-2018-16554
was published
May 13, 2022
An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5...
High
Unreviewed
CVE-2019-7711
was published
May 13, 2022
An issue was discovered in handler_ipcom_shell_pwd in the Interpeak IPCOMShell TELNET server on...
High
Unreviewed
CVE-2019-7712
was published
May 13, 2022
Format string vulnerabilities in pancurses
High
CVE-2019-15546
was published
for
pancurses
(Rust)
Aug 25, 2021
fmtlib version prior to version 4.1.0 (before commit 0555cea5fc0bf890afe0071a558e44625a34ba85)...
High
Unreviewed
CVE-2018-1000052
was published
May 13, 2022
Format string vulnerability in the Print Spooler service in Microsoft Windows XP SP2 and SP3,...
High
Unreviewed
CVE-2012-1851
was published
May 13, 2022
Puppet Enterprise 2017.3.x prior to 2017.3.3 are vulnerable to a remote execution bug when a...
High
Unreviewed
CVE-2018-6508
was published
May 13, 2022
A format string vulnerability [CWE-134] in the command line interpreter of FortiADC version 6.0.0...
High
Unreviewed
CVE-2022-22299
was published
Aug 6, 2022
Format string vulnerability in Advantech/BroadWin WebAccess before 7.0 allows remote attackers to...
High
Unreviewed
CVE-2012-0242
was published
May 4, 2022
Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote...
High
Unreviewed
CVE-2006-3628
was published
May 3, 2022
Multiple format string vulnerabilities in logging functions in mod_auth_pgsql before 2.0.3, when...
High
Unreviewed
CVE-2005-3656
was published
May 3, 2022
Format string vulnerability in vmrun in VMware VIX API 1.6.x, VMware Workstation 6.5.x before 6.5...
High
Unreviewed
CVE-2010-1139
was published
May 2, 2022
Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and...
High
Unreviewed
CVE-2010-1039
was published
May 2, 2022
Format string vulnerability in the WebDAV implementation in webservd in Sun Java System Web...
High
Unreviewed
CVE-2010-0388
was published
May 2, 2022
Format string vulnerability in the h_readrequest function in http.c in httpdx Web Server 1.4...
High
Unreviewed
CVE-2009-3663
was published
May 2, 2022
Multiple format string vulnerabilities in lib/silcclient/client_entry.c in Secure Internet Live...
High
Unreviewed
CVE-2009-3051
was published
May 2, 2022
Format string vulnerability in Login Window in Apple Mac OS X 10.4.11 and 10.5 before 10.5.8...
High
Unreviewed
CVE-2009-2191
was published
May 2, 2022
Multiple format string vulnerabilities in lib/silcclient/command.c in Secure Internet Live...
High
Unreviewed
CVE-2009-3163
was published
May 2, 2022
Multiple format string vulnerabilities in Lintian 1.23.x through 1.23.28, 1.24.x through 1.24.2.1...
High
Unreviewed
CVE-2009-4014
was published
May 2, 2022
Format string vulnerability in the CNS_AddTxt function in logs.dll in 2K Games Vietcong 2 1.10...
High
Unreviewed
CVE-2009-2916
was published
May 2, 2022
Format string vulnerability in vmware-vmrc.exe build 158248 in VMware Remote Console (aka VMrc)...
High
Unreviewed
CVE-2009-3732
was published
May 2, 2022
Multiple format string vulnerabilities in the tolog function in httpdx 1.4, 1.4.5, 1.4.6, 1.4.6b,...
High
Unreviewed
CVE-2009-4769
was published
May 2, 2022
Format string vulnerability in Fortinet FortiClient 3.0.614, and possibly earlier, allows local...
High
Unreviewed
CVE-2009-1262
was published
May 2, 2022
Format string vulnerability in Armed Assault (aka ArmA) 1.14 and earlier, and 1.16 beta, and...
High
Unreviewed
CVE-2009-2548
was published
May 2, 2022
Format string vulnerability in the AbstractCommand::onAbort function in src/AbstractCommand.cc in...
High
Unreviewed
CVE-2009-3617
was published
May 2, 2022
ProTip!
Advisories are also available from the
GraphQL API